Resubmissions
13-01-2025 00:07
250113-aegj6awkdt 1012-01-2025 09:31
250112-lg7d5syqdk 1012-01-2025 06:04
250112-gs1zaazlax 10Analysis
-
max time kernel
110s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 06:04
Static task
static1
Behavioral task
behavioral1
Sample
51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe
Resource
win7-20240903-en
General
-
Target
51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe
-
Size
1.3MB
-
MD5
4c71ccf76dccb2c58a85f67cf2fc6206
-
SHA1
42436168ecfa82313617b91cebf489a11e28f29a
-
SHA256
51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a
-
SHA512
24be3ac224544c2a38466604fb285155b1fddc811ee304ac5bfa46abadb925eba44d156c84f94a95b7e95cf28491405f748278ba287b531e24241a07a1cdc752
-
SSDEEP
24576:VMjhqBd3X3R+wTqM6FWEn72mHvKgcLJj3gSPWbLK3AtIT2Awyfc7MEYb6:MEBdH3dt6gmHdclj3IK3zT27yEbYe
Malware Config
Extracted
asyncrat
v1.2.2
Default
192.238.134.73:56003
192.238.134.73:56004
192.238.134.73:56005
vjggiafzsllukefmlx
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/2420-67-0x0000000001DC0000-0x0000000001DD2000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/2420-67-0x0000000001DC0000-0x0000000001DD2000-memory.dmp family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp -
Loads dropped DLL 8 IoCs
pid Process 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 2708 regsvr32.exe 2420 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 476 powershell.exe 1672 powershell.exe 476 powershell.exe 1672 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 476 powershell.exe 1672 powershell.exe 2420 regsvr32.exe 2420 regsvr32.exe 2420 regsvr32.exe 2420 regsvr32.exe 2420 regsvr32.exe 2420 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 476 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2420 regsvr32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2420 regsvr32.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2248 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 30 PID 2192 wrote to memory of 2248 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 30 PID 2192 wrote to memory of 2248 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 30 PID 2192 wrote to memory of 2248 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 30 PID 2192 wrote to memory of 2248 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 30 PID 2192 wrote to memory of 2248 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 30 PID 2192 wrote to memory of 2248 2192 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 30 PID 2248 wrote to memory of 3012 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 31 PID 2248 wrote to memory of 3012 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 31 PID 2248 wrote to memory of 3012 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 31 PID 2248 wrote to memory of 3012 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 31 PID 2248 wrote to memory of 3012 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 31 PID 2248 wrote to memory of 3012 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 31 PID 2248 wrote to memory of 3012 2248 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 31 PID 3012 wrote to memory of 2752 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 32 PID 3012 wrote to memory of 2752 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 32 PID 3012 wrote to memory of 2752 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 32 PID 3012 wrote to memory of 2752 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 32 PID 3012 wrote to memory of 2752 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 32 PID 3012 wrote to memory of 2752 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 32 PID 3012 wrote to memory of 2752 3012 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 32 PID 2752 wrote to memory of 2708 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 33 PID 2752 wrote to memory of 2708 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 33 PID 2752 wrote to memory of 2708 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 33 PID 2752 wrote to memory of 2708 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 33 PID 2752 wrote to memory of 2708 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 33 PID 2752 wrote to memory of 2708 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 33 PID 2752 wrote to memory of 2708 2752 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 33 PID 2708 wrote to memory of 2420 2708 regsvr32.exe 34 PID 2708 wrote to memory of 2420 2708 regsvr32.exe 34 PID 2708 wrote to memory of 2420 2708 regsvr32.exe 34 PID 2708 wrote to memory of 2420 2708 regsvr32.exe 34 PID 2708 wrote to memory of 2420 2708 regsvr32.exe 34 PID 2708 wrote to memory of 2420 2708 regsvr32.exe 34 PID 2708 wrote to memory of 2420 2708 regsvr32.exe 34 PID 2420 wrote to memory of 476 2420 regsvr32.exe 35 PID 2420 wrote to memory of 476 2420 regsvr32.exe 35 PID 2420 wrote to memory of 476 2420 regsvr32.exe 35 PID 2420 wrote to memory of 1672 2420 regsvr32.exe 37 PID 2420 wrote to memory of 1672 2420 regsvr32.exe 37 PID 2420 wrote to memory of 1672 2420 regsvr32.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\is-POSE2.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp"C:\Users\Admin\AppData\Local\Temp\is-POSE2.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp" /SL5="$30142,948933,235520,C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\is-SSDDA.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp"C:\Users\Admin\AppData\Local\Temp\is-SSDDA.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp" /SL5="$40142,948933,235520,C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\regsvr32.exe/s /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{3203ACCA-7E36-4358-8176-C6F277366901}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54611126555e9f8ff6381f9b8a32ac3aa
SHA18759c7c09e6ffd168dbb975290cbdc0c9e385b02
SHA256ff2407d59d266f842c3d7a9cf7bff8285dddf2045a4b8fbbf10a8da46fc73097
SHA512027853a399ad508b6d8ca3a317259f438117e3d9825614219089a37e9b041d0ab5ee03b2492a5d3672b72441030f38f0c4b3f9b46697adc720ba0e1dbb8f5810
-
Filesize
2.6MB
MD5be749ce6cea9df27363dd3a47682344b
SHA1db9680d1fbaa852212a4693d37d64f412c30a1bc
SHA2568ae29824b1554e170133fe7fae8b9208526f1ab1b70a6299f5befcc0482db095
SHA5128f423ea8db31aaa723145ba94e00c2c2891ad361ee6e0dc5f8f2fd11f2e7cd72c387157e6d7c759eb9f8b9f227e317775ef71c283687fa8a58779ef70abbbf42
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
\Users\Admin\AppData\Local\Temp\is-POSE2.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp
Filesize1.2MB
MD5bef5bad133138ce27f0c6e73d5a2e5f9
SHA11cfc9e170e100fc23073cdfcf590594e18598314
SHA25655adc6677700e166913c9f26a213d93244242b17331b4f9a606760117b698b65
SHA512f8d3d971a58fdc2d7585c61c70c41d0625b2cbda9698f7a26ed009374d9f4986effc9d69dd1579f38f22bd7e7700d714702df663dfcc195c11b6fc2d0b315f2d